SCIENTIFIC-LINUX-ERRATA Archives

August 2021

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Farhan Ahmed <[log in to unmask]>
Reply To:
Date:
Tue, 3 Aug 2021 14:17:16 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (30 lines)
Synopsis:          Important: lasso security update
Advisory ID:       SLSA-2021:2989-1
Issue Date:        2021-08-03
CVE Numbers:       CVE-2021-28091
--

Security Fix(es):

* lasso: XML signature wrapping vulnerability when parsing SAML responses
(CVE-2021-28091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE



---
SL7
 x86_64
 - lasso-2.5.1-8.el7_9.i686.rpm
 - lasso-2.5.1-8.el7_9.x86_64.rpm
 - lasso-debuginfo-2.5.1-8.el7_9.i686.rpm
 - lasso-debuginfo-2.5.1-8.el7_9.x86_64.rpm
 - lasso-devel-2.5.1-8.el7_9.i686.rpm
 - lasso-devel-2.5.1-8.el7_9.x86_64.rpm
 - lasso-python-2.5.1-8.el7_9.x86_64.rpm
--

- Scientific Linux Development Team

ATOM RSS1 RSS2